Hello, Guest!

Digital Modernization

Aqua Security Obtains FedRAMP In Process Authorization at High-impact Level

Cloud Native Application

Protection Platform

Aqua Security Obtains FedRAMP In Process Authorization at High-impact Level

Aqua Security has secured in-process authorization at a high-impact level from the Federal Risk and Authorization Management Program for the Cloud Native Application Protection Platform. The authorization was obtained with sponsorship from the Department of Education. 

Less than 20 companies have acquired FedRAMP high-impact authorization, including Microsoft, Amazon Web Services and Okta, Aqua Security said.

CNAPP, which is now listed in the FedRAMP Marketplace, is designed to enable a secure end-to-end software development lifecycle. It detects and addresses security risks by identifying and remediating vulnerabilities, malware and exposed secrets in software code, build tools and delivery pipelines, according to the company’s website.

Luke Bencie, the managing director of Security Management International, and Sarah Bencie, the managing partner of the global security consultancy, wrote in an op-ed published in Harvard Business Review that U.S. federal agencies allotted $80 billion to purchase private IT solutions, including $9 billion for cloud-based solutions.

Potomac Officers Club Logo
Sign up for Potomac Officers Club's daily briefing
Receive updates on events and relevant news